Unspecified vulnerability in Oracle Application Server 9.0.4.3, 10.1.2.0.0, and 10.1.2.0.2; and Collaboration Suite 9.0.4.2 and 10.1.2; has unknown impact and attack vectors related to Containers for J2EE, aka OC4J08.
Max CVSS
1.7
EPSS Score
0.09%
Published
2007-01-17
Updated
2017-07-29
Unspecified vulnerability in Oracle Application Server 10.1.4.0 has unknown impact and attack vectors related to Oracle Internet Directory, aka OID01.
Max CVSS
1.7
EPSS Score
0.09%
Published
2007-01-17
Updated
2017-07-29
Unspecified vulnerability in Oracle Enterprise Manager 10.2.0.1 has unknown impact and attack vectors related to Database Cloning & Data Guard Management, aka EM06.
Max CVSS
1.7
EPSS Score
0.09%
Published
2007-01-17
Updated
2017-07-29
Unspecified vulnerability in the Advanced Replication component in Oracle Database 9.0.1.5 FIPS+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 has unknown impact and local attack vectors.
Max CVSS
1.5
EPSS Score
0.07%
Published
2008-07-15
Updated
2012-10-23
Unspecified vulnerability in the Oracle Reports Developer component in Oracle Application Server 1.0.2.2, 9.0.4.3, and 10.1.2.2, and E-Business Suite 11.5.10.2, allows remote authenticated users to affect availability via unknown vectors.
Max CVSS
1.7
EPSS Score
0.16%
Published
2008-10-14
Updated
2017-08-08
Unspecified vulnerability in the SQL*Plus Windows GUI component in Oracle Database allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.7
EPSS Score
0.06%
Published
2009-01-14
Updated
2012-10-23
Unspecified vulnerability in the Oracle Discoverer Administrator component in Oracle Application Server 9.0.4.3 and 10.1.2.2 allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.0
EPSS Score
0.06%
Published
2008-10-14
Updated
2017-08-08
Unspecified vulnerability in the Oracle Discoverer Desktop component in Oracle Application Server 10.1.2.3 allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.0
EPSS Score
0.06%
Published
2008-10-14
Updated
2017-08-08
Unspecified vulnerability in the Oracle Applications Platform Engineering component in Oracle E-Business Suite 11.5.10 CU2 and 12.0.6 allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.2
EPSS Score
0.06%
Published
2009-01-14
Updated
2012-10-23
Unspecified vulnerability in the Business Intelligence Enterprise Edition component in Oracle Application Server 10.1.3.4.1 allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.7
EPSS Score
0.04%
Published
2009-10-22
Updated
2012-10-23
Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.1 allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.7
EPSS Score
0.04%
Published
2009-10-22
Updated
2012-10-23
Unspecified vulnerability in the Unzip component in Oracle Database 9.2.0.8, 9.2.0.8DV, and 10.1.0.5; and Oracle Application Server 10.1.2.3; allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.0
EPSS Score
0.04%
Published
2010-01-13
Updated
2012-10-23
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1.1 allows local users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2010-2372.
Max CVSS
1.9
EPSS Score
0.06%
Published
2010-07-13
Updated
2012-10-23
Unspecified vulnerability in the Perl component in Oracle Database Server 11.2.0.1, 11.1.0.7, 10.2.0.3, 10.2.0.4, and 10.1.0.5; and Fusion Middleware 11.1.1.1.0 and 11.1.1.2.0; allows local users to affect integrity via unknown vectors related to Local Logon.
Max CVSS
1.0
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect confidentiality, related to USB.
Max CVSS
1.9
EPSS Score
0.04%
Published
2010-10-14
Updated
2010-11-11
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.0 allows local users to affect availability, related to Outside In Viewer SDK.
Max CVSS
1.9
EPSS Score
0.06%
Published
2011-01-19
Updated
2017-08-17
Unspecified vulnerability in the Applications Install component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.7
EPSS Score
0.04%
Published
2011-04-20
Updated
2011-04-20
Unspecified vulnerability in the Oracle Universal Installer component in Oracle Database Server 10.1.0.5 allows local users to affect confidentiality via unknown vectors.
Max CVSS
1.7
EPSS Score
0.04%
Published
2011-07-20
Updated
2011-10-05
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.2.0.1 and 11.2.0.2 allows local users to affect confidentiality, related to XML DB FTP.
Max CVSS
1.3
EPSS Score
0.04%
Published
2011-07-20
Updated
2011-10-05
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Filters.
Max CVSS
1.9
EPSS Score
1.10%
Published
2011-07-21
Updated
2014-01-14
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect availability, related to ZFS, a different vulnerability than CVE-2011-2313.
Max CVSS
1.7
EPSS Score
0.06%
Published
2011-10-18
Updated
2016-11-22
Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality, related to ZFS.
Max CVSS
1.7
EPSS Score
0.06%
Published
2011-10-18
Updated
2011-12-24
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.2.4.0, 10.0.2.0, 10.3.3.0, 10.3.4.0, and 10.3.5.0 allows local users to affect confidentiality, related to WLS Security.
Max CVSS
1.5
EPSS Score
0.06%
Published
2011-10-18
Updated
2012-01-19
Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability via unknown vectors related to Zones.
Max CVSS
1.7
EPSS Score
0.06%
Published
2011-10-18
Updated
2017-08-29
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.5 and 8.3.7 allows local users to affect availability via unknown vectors related to Outside In Filters.
Max CVSS
1.9
EPSS Score
1.46%
Published
2011-10-18
Updated
2017-08-29
81 vulnerabilities found
1 2 3 4
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!